The operating system must use multifactor authentication for network access to non-privileged accounts.

From General Purpose Operating System SRG

Part of SRG-OS-000106-GPOS-00053

Associated with: CCI-000766

SV-71017r1_rule The operating system must use multifactor authentication for network access to non-privileged accounts.

Vulnerability discussion

To assure accountability and prevent unauthenticated access, non-privileged users must utilize multifactor authentication to prevent potential misuse and compromise of the system.Multifactor authentication uses two or more factors to achieve authentication.Factors include: 1) Something you know (e.g., password/PIN);2) Something you have (e.g., cryptographic identification device, token); and3) Something you are (e.g., biometric).A non-privileged account is any information system account with authorizations of a non-privileged user.Network access is any access to an application by a user (or process acting on behalf of a user) where said access is obtained through a network connection.The DoD CAC with DoD-approved PKI is an example of multifactor authentication.

Check content

Verify the operating system uses multifactor authentication for network access to non-privileged accounts. If it does not, this is a finding.

Fix text

Configure the operating system to use multifactor authentication for network access to non-privileged accounts.

Pro Tips

Lavender hyperlinks in small type off to the right (of CSS class id, if you view the page source) point to globally unique URIs for each document and item. Copy the link location and paste anywhere you need to talk unambiguously about these things.

You can obtain data about documents and items in other formats. Simply provide an HTTP header Accept: text/turtle or Accept: application/rdf+xml.

Powered by sagemincer